Analysis

  • max time kernel
    158s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    14-07-2022 01:25

General

  • Target

    48ed245e6b9ec56c302e67911ea84daabfd8e3efdf67f313ccbcf3205586c2a7.exe

  • Size

    1.1MB

  • MD5

    ddc4245ac0db693170940be8e5371bc9

  • SHA1

    d561c9ab65255677340cd514259cc29195040f1d

  • SHA256

    48ed245e6b9ec56c302e67911ea84daabfd8e3efdf67f313ccbcf3205586c2a7

  • SHA512

    58fb83336bef4191f79e8c3ba5871ddf189c92bd765aa54cbe844ed9dd575f9a9cb98c2085a0b76ed5b8fa70fb342a311d85895088a65a76443a4a2f6f09d9d1

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\48ed245e6b9ec56c302e67911ea84daabfd8e3efdf67f313ccbcf3205586c2a7.exe
    "C:\Users\Admin\AppData\Local\Temp\48ed245e6b9ec56c302e67911ea84daabfd8e3efdf67f313ccbcf3205586c2a7.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1488
    • C:\Users\Admin\AppData\Local\Temp\48ed245e6b9ec56c302e67911ea84daabfd8e3efdf67f313ccbcf3205586c2a7Srv.exe
      C:\Users\Admin\AppData\Local\Temp\48ed245e6b9ec56c302e67911ea84daabfd8e3efdf67f313ccbcf3205586c2a7Srv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:4440
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3984
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:524
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:524 CREDAT:17410 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:4712

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    d89a2657bada434f9fd8fb1c0c1dadf1

    SHA1

    2d011b91d2a5ba2e40f049f26946ae53a4815900

    SHA256

    7b128bbc6a59f139a22cbf4ad0302c4c9c43c4fa714df03f3c673acf0e8aeeef

    SHA512

    8972973f288ff896932d30d3927652fbd644eb0293baaeda7d32e712d5e50c96cdf34d516ecbce10981760eca45067aa1000ae1fda8cd7bc60f1be56e60b0171

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    404B

    MD5

    445e48c3e099ee5f8e1d689cbb830db1

    SHA1

    6043e20ee2e2e5fd41247bf9a55e56f73f3662c4

    SHA256

    69f1b09e00aa41991dc96e5883318a5a5219bb2afa554c5d21bd648a815d1ee0

    SHA512

    abbe9853376bc580e05c3b9e1c41a364e4db3814e4aeb8119ab3725bf1024fa68da20d8085030cb79e72e0508e5a1427a8440adbb2285ba5dc3a21f3fdccb872

  • C:\Users\Admin\AppData\Local\Temp\48ed245e6b9ec56c302e67911ea84daabfd8e3efdf67f313ccbcf3205586c2a7Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\48ed245e6b9ec56c302e67911ea84daabfd8e3efdf67f313ccbcf3205586c2a7Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1488-130-0x0000000000400000-0x0000000000529000-memory.dmp
    Filesize

    1.2MB

  • memory/1488-139-0x0000000000400000-0x0000000000529000-memory.dmp
    Filesize

    1.2MB

  • memory/3984-134-0x0000000000000000-mapping.dmp
  • memory/3984-138-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/4440-131-0x0000000000000000-mapping.dmp
  • memory/4440-137-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB